Jump to content
  • TIBCO Security Advisory: November 6, 2018 - TIBCORendezvous


    admin

    TIBCO Rendezvous Vulnerable to CSRF Attacks

    Original release date: November 6,2018
    Last revised:
    CVE-2018-12414
    Source: TIBCO Software Inc.

    TIBCO Rendezvous Vulnerable to CSRF Attacks

    Original release date: November 6, 2018
    Last revised:
    Source: TIBCO Software Inc.


    Systems Affected

    TIBCO Rendezvous versions 8.4.5 and below

    TIBCO Rendezvous Developer Edition versions 8.4.5 and below

    TIBCO Rendezvous for z/Linux versions 8.4.5 and below

    TIBCO Rendezvous for z/OS versions 8.4.5 and below

    TIBCO Rendezvous Network Server versions 1.1.2 and below

    TIBCO Substation ES versions 2.12.0 and below

    The following components are affected:

    * Rendezvous Routing Daemon (rvrd)
    * Rendezvous Secure Routing Daemon (rvrsd)
    * Rendezvous Secure Daemon (rvsd)
    * Rendezvous Cache (rvcache)
    * Rendezvous Daemon Manager (rvdm)


    Description

    The components listed above contain vulnerabilities which may allow an
    attacker to perform cross-site request forgery (CSRF) attacks.


    Impact

    The impact of these vulnerabilities includes the theoretical possibility of
    reconfiguring all messaging handled by TIBCO Rendezvous (RV). With such
    access, the attacker might also be able to gain access to all data sent via
    RV.

    CVSS v3 Base Score: 7.5 (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)


    Solution

    TIBCO has released updated versions of the affected components which address
    these issues.

    For each affected system, update to the corresponding software versions:

    TIBCO Rendezvous versions 8.4.5 and below update to version 8.4.6 or higher

    TIBCO Rendezvous Developer Edition versions 8.4.5 and below update to
    version 8.4.6 or higher

    TIBCO Rendezvous for z/Linux versions 8.4.5 and below update to
    version 8.4.6 or higher

    TIBCO Rendezvous for z/OS versions 8.4.5 and below update to
    version 8.4.6 or higher

    TIBCO Rendezvous Network Server versions 1.1.2 and below update to
    version 1.1.3 or higher

    TIBCO Substation ES versions 2.12.0 and below update to
    version 2.12.1 or higher



    References

    http://www.tibco.com/services/support/advisories
    CVE-2018-12414

    The information on this page is being provided to you on an "AS IS" and "AS-AVAILABLE" basis. The issues described on this page mayor may not impact your system(s). TIBCO makes no representations, warranties, or guarantees as to the information contained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING, WITHOUT LIMITATION, INCLUDING, BUTNOT LIMITED TO, IMPLIED WARRANTIES OF MERCHANTABILITY, NON-INFRINGEMENT AND FITNESS FOR A PARTICULAR PURPOSE ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT TIBCO SHALL IN NO EVENT BE LIABLE FOR ANYDIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN. The information on this page is being provided to you under the terms of yourlicense and/or services agreement with TIBCO, and may be used only for the purposes contemplated by the agreement. If you do not have such an agreement with TIBCO, this information is provided under the TIBCO.com Terms ofUse, and may be used only for the purposes contemplated by such Terms ofUse.



×
×
  • Create New...